Results 1 to 11 of 11

Thread: Please help with RFKill - SIOCSIFFLAGS: Operation not possible due to RF-kill

  1. #1
    Join Date
    2013-Nov
    Posts
    4

    Question Please help with RFKill - SIOCSIFFLAGS: Operation not possible due to RF-kill

    I have tried everything I can google up and cannot get my wifi to start. Its soft blocked on a desktop machine, no VM, kali has its own dedicated drive.
    I have even uninstalled RFKill and it does not solve the problem.

    Code:
    root@dad:~# ifconfig wlan0 up
    SIOCSIFFLAGS: Operation not possible due to RF-kill
    Thanks
    Last edited by g0tmi1k; 2014-04-08 at 09:58. Reason: Title rule

  2. #2
    Join Date
    2014-Mar
    Posts
    163
    see the device that is blocked using terminal :
    rfkill list
    to unblock a device look the number it have behind phy0 or phyxxxx
    and write :

    rfkill unblock x
    x = number of the device

  3. #3
    Join Date
    2013-Nov
    Posts
    4
    Thanks for the reply, here are my results


    Code:
    root@dad:~#  rfkill list 
    0: phy0: Wireless LAN
    	Soft blocked: yes
    	Hard blocked: no
    root@dad:~# rfkill unblock 0
    root@dad:~# 
    root@dad:~# ifconfig wlan0 up
    SIOCSIFFLAGS: Operation not possible due to RF-kill
    root@dad:~#  rfkill list 
    0: phy0: Wireless LAN
    	Soft blocked: yes
    	Hard blocked: no
    root@dad:~# rfkill unblock 0
    root@dad:~# 
    root@dad:~# ifconfig wlan0 up
    SIOCSIFFLAGS: Operation not possible due to RF-kill

    I originally forgot ro mention my wifi is rtl8187 if that matters.

    Thanks

  4. #4
    Join Date
    2014-Mar
    Posts
    163
    interesting , hummmm
    that never happened to me .
    anyway , give a look to this link : http://ubuntuforums.org/showthread.php?t=1946445
    maybe it is the driver , dont know .
    it is the original driver compiled with kali , or did you installed compact wireless drivers ?

  5. #5
    Join Date
    2013-Nov
    Posts
    4
    Thanks for the reply... I have already tried that thread.. the ubuntu stuff doesnt seem to work for me.

    Code:
    root@dad:~# "blacklist hp-wmi" | sudo tee -a /etc/modprobe.d/blacklist.conf
    bash: blacklist hp-wmi: command not found

    This is driving me nucking futs

    Peace

  6. #6
    Join Date
    2014-Mar
    Posts
    163
    that blacklist command is for an wireless card from HP , in yourcase it should be something like :

    "blacklist rtl8187" | sudo tee -a /etc/modprobe.d/blacklist.conf

    to be honest , i am also lost in this one , i have a little experience in kali based on articles i find on the net , after all i just installed kali 2 months ago .
    anyway , it is complicated to solve a situation that you never experience before , you go on a guess , and that is what i am trying to do .
    there is a solution that may work if it is a driver issue .
    it is installing compact wireless drivers , now formally backports .

    give a look to this websites how to install compact wireless drivers with injection patches .
    http://www.mathyvanhoef.com/2012/09/...patch-for.html
    http://www.janoweb.net/tutorials/ins...#axzz2yPsSVPCg

  7. #7
    Join Date
    2013-Nov
    Posts
    4
    Thanks for that info. I dont have time to check it out tonight but will check it out tomorrow.

  8. #8
    Join Date
    2013-Aug
    Location
    England
    Posts
    27
    I had this issue when using aircrack-ng. I start my wireless card i.e.
    airmon-ng start wlan1
    then before I type airodump-ng wlan1 I type in

    rfkill unblock wifi

    Seems to work for me.

  9. #9
    Join Date
    2014-Mar
    Posts
    163
    check this file : /ect/modprob.d/kali-blacklist.conf
    remove from there anything related rtl8187
    save the file .
    then reboot

    what is more curious is that it is an hardware block .

    an alternative way could be installing compact wireless , but only the rtl drivers .

  10. #10
    Join Date
    2014-Feb
    Posts
    4
    Quote Originally Posted by Rich View Post
    I have tried everything I can google up and cannot get my wifi to start. Its soft blocked on a desktop machine, no VM, kali has its own dedicated drive.
    I have even uninstalled RFKill and it does not solve the problem.

    Code:
    root@dad:~# ifconfig wlan0 up
    SIOCSIFFLAGS: Operation not possible due to RF-kill
    Thanks
    I really gotta say that this RFKill application needs to just straight up be REMOVED!!! It is not very useful, just a headache. I would like to know who the **** decided this program needed to be included to begin with and for what reason, I can't even think of any good reason for this, seriously, think about it, then if you find a reason, take a few mins and think over that reason and I bet you will agree this is worthless....

  11. #11
    Join Date
    2014-Mar
    Posts
    163
    maybe rfkill was made before they put the RFkill buttons on laptops .
    don't know , just giving a shot to the air .

Similar Threads

  1. SIOCSIFFLAGS: Operation not allowed Error
    By meksystemhelp in forum General Archive
    Replies: 1
    Last Post: 2022-08-15, 23:14
  2. WiFi hardware blocked. RFkill not working.
    By idetuxs in forum TroubleShooting Archive
    Replies: 15
    Last Post: 2016-04-29, 17:46
  3. Replies: 8
    Last Post: 2013-10-28, 23:08
  4. RFKill non existant SOICSIFFLAGS error, stuck in airplane mode
    By kaliquestion in forum TroubleShooting Archive
    Replies: 5
    Last Post: 2013-08-28, 02:34

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •